automatic module_metadata_base.json update

This commit is contained in:
Metasploit 2018-10-05 08:52:26 -07:00
parent eb0febc86c
commit a35fdab4d7
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 2 additions and 2 deletions

View File

@ -53129,7 +53129,7 @@
"King's Way",
"Brendan Coles"
],
"description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux 15.5 permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon version\n 0.9.53-1 on Deepin Linux 15.5 (x64).",
"description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon versions\n 0.9.53-1 on Deepin Linux 15.5 (x64); and\n 0.9.66-1 on Deepin Linux 15.7 (x64).",
"references": [
"EDB-39433",
"URL-https://gist.github.com/bcoles/02aa274ce32dc350e34b6d4d1ad0e0e8"
@ -53148,7 +53148,7 @@
"targets": [
"Auto"
],
"mod_time": "2018-03-24 23:16:42 +0000",
"mod_time": "2018-10-04 21:13:21 +0000",
"path": "/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb",
"is_install_path": true,
"ref_name": "linux/local/lastore_daemon_dbus_priv_esc",